EP1673958A1 - Verfahren und system zur betriebsmittelsteuerung über ein mobiles endgerät, diesbezügliches netzwerk und computerprogrammprodukt dafür - Google Patents

Verfahren und system zur betriebsmittelsteuerung über ein mobiles endgerät, diesbezügliches netzwerk und computerprogrammprodukt dafür

Info

Publication number
EP1673958A1
EP1673958A1 EP03818897A EP03818897A EP1673958A1 EP 1673958 A1 EP1673958 A1 EP 1673958A1 EP 03818897 A EP03818897 A EP 03818897A EP 03818897 A EP03818897 A EP 03818897A EP 1673958 A1 EP1673958 A1 EP 1673958A1
Authority
EP
European Patent Office
Prior art keywords
mmc
authentication
sim
authentication module
facility
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP03818897A
Other languages
English (en)
French (fr)
Other versions
EP1673958B1 (de
Inventor
Roberto Fantini
Fabio Ricciato
Maura Turolla
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telecom Italia SpA
Original Assignee
Telecom Italia SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia SpA filed Critical Telecom Italia SpA
Publication of EP1673958A1 publication Critical patent/EP1673958A1/de
Application granted granted Critical
Publication of EP1673958B1 publication Critical patent/EP1673958B1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/675Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/14Details of telephonic subscriber devices including a card reading device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Definitions

  • the present invention relates to techniques for controlling resources in mobile terminals such as e.g. mobile phones.
  • Description of the related art 10 Next generation mobile phones will generally be more complex than present-day mobile phones. Specifically, a sophisticated processor (the application processor) will be added to the communication processor in charge of performing the 15 digital signal processing tasks and supporting the basic user interface and applications in current mobile phones. Additional peripherals will also expectedly be present .
  • the SIM Subscriber 20 Identification Module
  • the SIM Subscriber 20 Identification Module
  • SIM commands and security related 25 functions available in the SIM can also be found in the 3GPP TS 11.11 Specification "Specification of the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface" .
  • SIM - ME Subscriber Identity Module - Mobile Equipment
  • Present-day mobile phones are thus essentially mobile terminals adapted to be operatively 30 connected to a network operator, each such mobile terminal having an associated authentication module configured for authenticating the mobile terminal with the network operator.
  • TCPA Terminal Customer Provided Access
  • the invention also relates to a corresponding system, a related network a.s well as a related computer program product, loadable in the memory of at least one computer and including software code portions for performing the steps of the method of the invention when the product is run on a computer.
  • a computer program product is intended to be equivalent to reference to a computer-readable medium containing instructions for controlling a computer system to coordinate the performance of the method of the invention.
  • a preferred embodiment of the invention is thus a method of controlling resources via a mobile terminal operatively connected to a network operator.
  • the mobile terminal has an associated authentication module (e.g. a SIM-type card) configured for authenticating the mobile terminal with the network operator.
  • a preferred embodiment of the invention includes the step of providing in the mobile terminal at least one facility having authentication capability and adapted for accessing said resources, and the step of authenticating the authentication module with the at least one facility. The facility is thus authenticated with the network operator via the authentication module .
  • the basic idea underlying the invention is to control e.g. access to peripherals and the applications running on the application processor associated with a mobile phone/terminal with the help of the SIM card.
  • no terminal equipment architectures are known that take advantage of the SIM authentication capabilities to restrict the access to some of the resources available in the terminal or terminal peripherals.
  • FIG. 1 is a schematic representation of a typical context of use of the arrangement described herein
  • - figure 2 is a block diagram showing the reference architecture of the arrangement described herein
  • figures 3 to 7 are flow charts exemplary of possible operation of the arrangement described herein.
  • ffiigquurree 1 is a schematic representation of a typical environment of use of the arrangement described herein.
  • two mobile terminals e.g. two mobile phones
  • TM are shown included in respective mobile communication networks operated by respective network operators NO.
  • Each of the terminals TM includes a SIM card as well as a MMC/SD (MultiMediaCard/Secure Digital) module.
  • MMC/SD MultiMediaCard/Secure Digital
  • FIG. 1 shows how the network operator NO may enlarge its trusted environment from the SIM card to the added peripherals
  • a controller and some authentication capabilities equivalent to those that are typically present in a GSM SIM card (i.e., more generally, a "SIM-type” card)
  • SIM-type a controller and some authentication capabilities, equivalent to those that are typically present in a GSM SIM card
  • the designation "SIM-type” card is intended to cover also those cards configured for performing within the framework of a system different from a GSM system authentication functions that are equivalent to those functions performed by a SIM card in a GSM system.
  • Exemplary of such "SIM-type” cards are e.g.
  • U-SIM cards for UMTS systems
  • R-UIM as described in the 3GPP2.C S0023 specification in connection with CDMA 2000 Spread Spectrum systems
  • authentication smart cards for use in LANs, and the like.
  • one added peripheral is represented by a MMC module containing the service application code and data.
  • a typical MMC is only a storage medium, which can store a certain amount of information.
  • an embedded card controller CC is added to the MMC, in order to allow the network operator NO to control a part of this medium and to restrict only to trusted users some services contained in the medium.
  • the Card Controller has authentication capabilities equivalent to a GSM SIM card.
  • the authentication capabilities are: the presence of a unique identification number (named IMSI) , the presence of a secret authentication key Ki, and the possibility to execute the authentication algorithm named A3 (Administration, Authorization, and Authentication) .
  • This algorithm uses the authentication key Ki in order to compute a unique response SRES to a given input value RAND.
  • the network operator identifies the GSM SIM card by means of the IMSI, generates a random number RAND, and sends it to the GSM SIM card. Starting from the value RAND, the GSM SIM card computes the response SRES by means of the authentication algorithm A3 and of its secret key Ki.
  • This response SRES is sent back to the network operator NO. Since the network operator NO knows the GSM SIM card secret key K ⁇ , it can evaluate what the expected response SRES is and verify if the received SRES is the same it calculated for itself. If the received response and the computed expected response are the same, then the network operator can successfully authenticate the GSM SIM card.
  • a similar mechanism can be used to let the network operator NO authenticate the MMC card.
  • the card controller embedded in the MMC contains a unique MMC id number (equivalent to the IMSI) , a unique secret key K MMC (equivalent to Ki) , and the capability of performing the A3 algorithm. By means of this authentication procedure, the network operator can trust the MMC card and operate with it .
  • a similar procedure can be used to restrict the access to the MMC card contents only to trusted users .
  • the MMC Card Controller CC requests the user to authenticate itself.
  • the user authenticates itself by means of the GSM SIM card.
  • the GSM SIM card in order to perform the authentication procedure with the MMC card the GSM SIM card must know the secret key K MMC of the MMC card, and must be able to perform the authentication algorithm A3 using the key K MMC instead of its own key Ki .
  • a possible architecture for the arrangement described herein is comprised of: - an application processor AP, - a communication processor CP, - a smart card reader 10 - a Multimedia/Secure Digital (MMC/SD) reader 20 7 - one or more additional peripherals 30 (e.g. USB, infrared, serial ports, Bluetooth serial port) having associated respective interfaces, - a Subscriber Identity Module (SIM) card - a Multimedia/Secure Digital (MMC/SD) card, configured in order to include authentication capabilities .
  • the application processor AP is an off-the-shelf processor running an advanced operating system (in a preferred case, Embedded Linux) .
  • the processor is not protected by any logic and is not specifically authenticated. It runs the basic applications required to manage the mobile terminal. The user can control these applications and can insert own programs. At least in principle, an expert user may maliciously control also the inner part of the operating system: stated otherwise, the operator NO has no knowledge of what the processor AP is doing and cannot trust on the behavior of these applications.
  • the application processor AP communicates with the rest of the system through a bus 40. Specifically, it will communicate with the other peripherals via read and write operations performed through this bus.
  • the communication processor CP is in charge of establishing the communication channels towards the network. It communicates with the radio frequency part of the terminal TM and processes the digital information.
  • the smart card reader 10 is adapted to manage the SIM card, e.g. by delivering to it the commands coming from the communication processor CP.
  • the smart card reader 10 is made available to the application processor AP and to the other peripherals 30. In that way the authentication features are made available not just to the network but also locally to the different devices or applications in the mobile terminal TM.
  • the smart card reader 10 can thus be used by different peripherals through a shared bus such as the bus 40.
  • the multimedia/secure digital reader 20 is configured to read the MMC/SD card.
  • the corresponding interface is in compliance with MultiMediaCard (MMC) Specification V2.2 and the SD Memory Card Specification VI .0.
  • MMC MultiMediaCard
  • VI .0 the SD Memory Card Specification
  • a modified MMC/SD card is used, which has the same interface to access data stored in the MMC/SD card, but which also includes some logic (the card controller CC) to perform the authentication tasks. This can be accomplished just with some logic which only performs the exchange of the value RAND, the management of the key KM C and the generation of the response SRES; however more complex logic which also performs other service specific tasks can be used, or even an embedded processor.
  • the additional peripherals 30 can be connected and accessed by the application processor AP.
  • the respective interfaces can include the logic required in order to authenticate the SIM card as better described in connection with the (modified) MMC/SD card.
  • the authentication method described herein can be used also with other peripherals different from a MMC card, provided these have a controller similar to the card controller CC, adapted to perform the authentication operations.
  • the access method will thus be identical to the one described in connection with the MMC card, while the application processor AP will use another interface in order to communicate with the peripheral in question.
  • the SIM card is a small printed circuit (PC) board adapted to be inserted in any GSM- based mobile phone when signing on as a subscriber.
  • PC printed circuit
  • the card contains the subscriber details, security information and a memory area for a personal directory of numbers .
  • the card includes a microchip that stores information and encrypts voice and data transmissions, thus making it difficult and virtually impossible to eavesdrop ongoing calls.
  • the SIM card also stores data D that identifies the caller to the network, i.e. the IMSI (International Mobile Subscriber Identity, which uniquely identifies the SIM card owner) and an authentication key Ki. Additionally, the SIM card can perform the so-called A3 or AAA (Administration, Authorization, and Authentication) algorithm.
  • A3 or AAA Administrative, Authorization, and Authentication
  • a MMC/SD card including at least some authentication capability is required: the card must contain some logic (e.g.
  • a card controller allowing access to the contents therein only when the authentication algorithm has been successfully completed.
  • a processor or some accelerators will be present that can export functions or procedures.
  • the application processor AP can ask for a Remote Procedure Call passing to the MMC/SD the argument of the function. In that way, the application can be partitioned between the application processor AP and the MMC/SD.
  • the sensitive part of the application adapted to give value to the service (s) rendered by the system, can be inserted in the MMC/SD.
  • the arrangement 10 described herein is adapted to enhance mobile terminal performance based on "scalable" solution starting from a simple mobile terminal . The concept can be extended to other peripherals that are required for providing a service.
  • a card controller CC is in charge of keeping track of those services that require authentication. In order to do so, the controller CC may partition the memory space of the card in two regions . One of these (indicated as UFS) is for free services and data, while the other (indicated as RS) is for services requiring authentication. The card controller CC adjusts the amount of space reserved to one area with respect to the other as new space becomes necessary for authentication-requiring services . In the proposed architecture, it is assumed that the MMC/SD card controller will perform an authentication algorithm exactly as is the case for the SIM card.
  • the card contains a unique MMC "id card” number, a unique 128 bit authentication key, K MMC , which is the equivalent of the Ki key for a SIM card. Additionally it can run the GSM A3 (or AAA) algorithm, which is used in conjunction with the application key K MMC in order to complete authentication, as specified in 3GPP TS 03.20 Standard "Security related network functions" .
  • the application processor is configured for running a number of software modules . A basic one of these is the operating system (OS) , such as e.g. a Linux operating system.
  • the operating system is in charge of managing the processes on the application processor AP, communication with the peripherals 30, the first user authentication, and the file system.
  • the OS is a multi-user OS, adapted to grant simultaneous access to at least two different users, namely: - the SIM card owner, who logs on locally and can run programs downloaded from the network or its own programs , and the network operator NO, which can log on remotely, and can perform management tasks, such as e.g. the registration of a MMC/SD card on a SIM upon successful SIM authentication, as better described in the following.
  • management tasks such as e.g. the registration of a MMC/SD card on a SIM upon successful SIM authentication, as better described in the following.
  • other users as for example third parties offering other services, can be supported by the OS.
  • the smart card reader interface module manages communication with the SIM card. It translates a user readable protocol into the smart card command protocol .
  • the applications involved can be both system applications, which manage the user interaction and the man-machine interface (MMI) , and algorithms that perform certain functionalities or user specific applications .
  • MMC/SD filesystem management module performs the management of the MMC/SD storage space .
  • the presence of the MMC/SD is thus made transparent to the application. It becomes part of the usual filesystem of the operating system, by leaving access to the files stored into the device essentially unchanged with respect to the case of a file stored in the usual file storage memory.
  • this module before access of an application to the MMC/SD card, this module performs a dialogue with the card controller in order to authenticate the user SIM card.
  • the operator NO can improve performance of the terminal equipment TM with advanced services stored in a MMC/SD card, thus exploiting the computing power of the application processor AP and/or additional features provided by possibly customized peripherals, while at the same time controlling the availability of these services by restricting access to SIM authenticated users only.
  • a proprietary application such as a game application
  • the application processor AP may be executed in a transparent mode by the application processor AP, while the basic data and functions related thereto are stored in the MMC/SD card.
  • the MMC/SD filesystem management module (indicated MMC FSMM) initiates (step 100) a dialogue with the MMC/SD card controller CC (MMC CC) .
  • the card controller verifies (step 102) if the service that the module is trying to access is a "free" service (UFS) or a "restricted” service (RS) requiring authentication. If the service does not require authentication, the service is simply provided (step 104) . If the service requires authentication, the card controller CC initiates a procedure that, through SIM authentication, checks if the current user can access the requested service. In the first place, the card controller CC passes (step 106) the MMC/SD card number to the management module, which verifies (steps 108 and 110) if the
  • MMC/SD card is registered in the SIM card of the user: a MMC/SD card is registered in the SIM card if the MMC/SD card number and its authentication key K MMC are stored in the SIM card. If this is not the case, then this is the first time that this MMC/SD card is used with that SIM, and a registering procedure involving the network operator must be performed (step 114) , as better detailed in the following later. Conversely, if the MMC/SD card number and authentication key are found in the SIM card, the management module acknowledges the card controller (step 116) and continues the access procedure. The card controller sends (step 118) a random value RAND to the management module. The module passes (step 120) the
  • the SIM uses the value RAND and the MMC/SD authentication key K MMC as an input for the algorithm A 3 , which generates the value SRES (step 122) .
  • the module sends (step 124) SRES to the card controller.
  • the card controller compares (step 126) this value with the value of SRES calculated by using its stored key
  • the authentication phase is aborted (step 128) .
  • a successful comparison of the SRES values provides the authentication and grants access to the MMC/SD card contents (step 130) .
  • These can be, for example, the application code and data of an advanced service either downloaded by the network or embedded in the card (e.g, games, transaction and distributed applications, MP3s) .
  • the authentication procedure here described can be completed only if the MMC/SD card is registered in the SIM. If the MMC/SD card number passed by the card controller is not found in the SIM card, the MMC/SD filesystem module MMC FSMM starts the procedure shown in figure 4.
  • the module opens a connection with the network operator NO, and performs the classical SIM card authentication algorithms: the network sends (step 202) a Random Number (RAND) to the management module, and the module (step 204) passes the RAND to the SIM together with the command RUN GSM ALGORITHM.
  • the SIM uses the value RAND and the authentication key Ki as input for the algorithms A 3 and A 8 , which generate respectively the values SRES and K c .
  • the SIM module sends SRES and K c to the MMC FSMM module (step 206) and this latter in turns relays these values to the network. This occurs in a step 208, preferably over an enciphered link designated 210.
  • the value K c is used by the mobile equipment TM to encipher the communication with the network.
  • the network compares (step 212) the value for SRES with the value of SRES calculated locally by means of the Ki key, which is known to the network. The comparison of these SRES values negates (step 214) or recognizes authentication (step 216) .
  • the MMC/SD filesystem management module should require the network to authenticate the MMC/SD card. This is accomplished by sending (step 218) the
  • the network verifies (step 220) that the number is an available one and that the SIM identified user is authorized to use that MMC card. A negative outcome of comparison leads to service failure (step 222) .
  • the network sends a random number RAND to the module (step 224) , which in turn passes (step 226) this number and the command RUN GSM ALGORITHM to the MMC/SD card controller MMC CC; the card controller runs the authentication algorithm (i.e.
  • the MMC/SD card will be recognized as "registered” , and the authentication procedure initiated by the card controller will be performed as described previously.
  • the same authentication procedure described in the foregoing in connection with access to a MMC/SD card can be implemented in order to restrict access to whatever peripheral possibly associated with the terminal TM.
  • the MMC/SD card can be used only to store the fundamental data of new services, instead of both data and procedures.
  • a processor embedded in the MMC/SD card will not be required, since only a minimum amount of logic necessary to implement the card controller functionalities is required.
  • the authentication mechanism will remain unchanged, the only difference being that, instead of being started when the application processor asks for a Remote Procedure Call involving the MMC/SD, the mechanism will be started when the application processor tries to access the portion of memory that the card controller has reserved for authentication requiring data.
  • the authentication arrangement described herein can be applied also to a non-GSM wireless connection (e.g.
  • a MMC/SD card fulfilling the following requirements: - it is identified by a public identifier (MMC id number) ; - it has authentication capabilities (e.g. a K MMC secret key to be used in conjunction with the A3 algorithm) ; - it can offer services (both free or upon a successful authentication of the user) to a requesting terminal; ii) a terminal equipment TM, which can communicate by means of a wireless connection (e.g.
  • the terminal equipment TM will contain an authentication module AM which provides means to authenticate the user with the network operator (e.g. it implements any of a classical username+password scheme, an EAP client for WLAN, or be the SIM card with GPRS) ; optionally, the authentication module AM can provide means to authenticate the MMC/SD card; - iii) a network operator NO that can communicate by means of a wireless connection (e.g. WLAN or GPRS) with the terminal equipment TM and contains the elements required to authenticate both the user and the MMC/SD card.
  • Figure 5 provides a description of the procedure which allows access to services offered by the MMC/SD card in the case that the authentication module AM can authenticate both the user to the network and the user to the MMC/SD card. As is shown, the following steps are involved:
  • the terminal equipment TM requests a service to the MMC/SC card controller CC (step 300) ; the MMC/SD card controller CC checks (step 302) whether the requested service is free or requires authentication; If it is free, the MMC/SD card controller CC provides the service (step304) ; otherwise the MMC/SD card controller CC sends (step 306) its MMC id number to the terminal equipment
  • the terminal equipment TM starts a registration procedure (step 314) ; by means of that procedure, the terminal equipment TM asks to the network operator NO to register the required MMC id authentication information in the authentication module AM, as will be better detailed later; - if the MMC id number is registered in the authentication module AM, the terminal equipment TM acknowledges (step 316) the MMC/SD card controller CC; the MMC/SD card controller CC requests (step 318) to the terminal equipment TM to perform authentication; the terminal equipment TM submits (step 320) the authentication request to the authentication module AM; the authentication module AM performs authentication and sends (step 322) the reply to the terminal equipment TM; the terminal equipment TM sends (step 324) the reply to the MMC/SD card controller CC; the MMC/SD card controller CC verifies (step 326) if authentication is successful, and if it is successful
  • the necessary information for authentication is downloaded from the network operator NO.
  • This is accomplished by means of a registration procedure that is presented in figure 6 and involves the following steps: - the terminal equipment TM opens a connection with the network operator NO (step 400) ; - the network operator NO requests (step 402) user authentication from the terminal equipment TM, which in turn submits (step 404) the request to the authentication module; - the authentication module AM responds to the authentication request (step 406) and the terminal equipment submits (step 410) the authentication reply to the network operator NO; - the network operator NO verifies (step 412) if authentication is successful; if unsuccessful, the authentication phase is aborted (step 414) ; if authentication is successful, the network operator NO acknowledges the terminal equipment TM (step 416); - the terminal equipment TM sends (step 418) the MMC id number to the network operator NO; - the network operator NO verifies (step 420) if the user is allowed to
  • an advanced authentication module AM that can "learn" from the network operator how to provide authentication via the MMC/SD card avoids that the network operator NO may be involved in the authentication procedure each time that the user tries to use an authentication-requiring service offered by the MMC/SD card.
  • this module can be reduced to a classical authentication module that establishes the connection with the network operator NO, and the authentication procedure can be implemented as shown in figure 7 and detailed in the following steps: - the terminal equipment TM requests a service to the MMC/SC card (step 500) ; - the MMC/SD card checks (step 502) whether the requested service is free or requires authentication; if the service is free, the MMC/SD card provides the service (step 504) , otherwise the MMC/SD card sends (step 506) its MMC id number to the terminal equipment TM; - the terminal equipment TM opens (step 508) a connection with the network operator NO, and the network operator NO requests (step 510) user authentication from the terminal equipment TM; - the terminal equipment TM submits (step 512) the request to the authentication module AM., and the authentication module AM responds to the user authentication request (step 514) ; the terminal equipment TM smbmits the authentication reply to the network operator NO (step 516) , and network operator NO verifies (step 51
  • step 538) the reply to the terminal equipment TM; - the terminal equipment TM sends (step 540) the reply to the MMC/SD card; the MMC/SD card verifies (step 542) if authentication is successful; - if unsuccessful, authentication is aborted (step 544) ; if successful, the MMC/SD card provides the requested service to the terminal equipment TM (step 548)

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
EP03818897A 2003-10-14 2003-10-14 Verfahren und system zur betriebsmittelsteuerung über ein mobiles endgerät, diesbezügliches netzwerk und computerprogrammprodukt dafür Expired - Lifetime EP1673958B1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2003/011363 WO2005041605A1 (en) 2003-10-14 2003-10-14 Method and system for controlling resources via a mobile terminal, related network and computer program product therefor

Publications (2)

Publication Number Publication Date
EP1673958A1 true EP1673958A1 (de) 2006-06-28
EP1673958B1 EP1673958B1 (de) 2008-09-03

Family

ID=34486013

Family Applications (1)

Application Number Title Priority Date Filing Date
EP03818897A Expired - Lifetime EP1673958B1 (de) 2003-10-14 2003-10-14 Verfahren und system zur betriebsmittelsteuerung über ein mobiles endgerät, diesbezügliches netzwerk und computerprogrammprodukt dafür

Country Status (11)

Country Link
US (1) US7734279B2 (de)
EP (1) EP1673958B1 (de)
JP (1) JP4629579B2 (de)
KR (1) KR101025803B1 (de)
CN (1) CN100459786C (de)
AT (1) ATE407536T1 (de)
AU (1) AU2003276103A1 (de)
BR (1) BR0318544A (de)
DE (1) DE60323409D1 (de)
ES (1) ES2314298T3 (de)
WO (1) WO2005041605A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102009018222A1 (de) 2009-04-21 2010-10-28 Giesecke & Devrient Gmbh Schreibzugriff auf einen portablen Datenträger
WO2013135091A1 (zh) * 2012-03-15 2013-09-19 华为终端有限公司 一种激活移动终端中的InSIM芯片的方法及移动终端

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060089123A1 (en) * 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US7644272B2 (en) 2004-10-22 2010-01-05 Broadcom Corporation Systems and methods for providing security to different functions
ES2328708T3 (es) * 2005-10-04 2009-11-17 Swisscom Ag Procedimiento para adaptar los reglajes de seguridad de una estacion de comunicaciones y estacion de comunicaciones.
DE102008017630A1 (de) * 2008-04-04 2009-10-08 Deutsche Telekom Ag Verfahren, mobiles Telekommunikationsendgerät und System zur Authentisierung
US8452934B2 (en) * 2008-12-16 2013-05-28 Sandisk Technologies Inc. Controlled data access to non-volatile memory
CN101600263B (zh) * 2009-06-30 2011-05-11 中兴通讯股份有限公司 数据传输方法及终端
CN201532668U (zh) * 2009-08-12 2010-07-21 钒创科技股份有限公司 电子钱包装置
CN102413224B (zh) * 2010-09-25 2015-02-04 中国移动通信有限公司 绑定、运行安全数码卡的方法、系统及设备
KR101729019B1 (ko) 2010-10-12 2017-04-21 삼성전자주식회사 전력 관리 장치, 그를 가지는 전력 관리 시스템 및 그 제어 방법
EP2448305A1 (de) * 2010-10-29 2012-05-02 France Telecom Datenverarbeitung zur Sicherung lokaler Ressourcen in einer mobilen Vorrichtung
FR2967001B1 (fr) * 2010-11-02 2012-12-14 Oberthur Technologies Entite electronique gerant un credit d'utilisation d'une ressource dont l'acces est controle par un dispositif de controle
US9635549B2 (en) * 2011-09-01 2017-04-25 Nokia Technologies Oy Providing subscriber identity module function
US8897782B2 (en) 2012-01-16 2014-11-25 Microsoft Corporation System and method for offloading traffic from cellular networks using plugins
US9731885B2 (en) * 2015-11-02 2017-08-15 Tai-an LIAO Airtight sheath
US9647709B1 (en) * 2016-08-15 2017-05-09 Giesecke & Devrient Mobile Security America, Inc. Convertible data carrier cradle for electronic mobile device
US9768823B1 (en) * 2016-08-15 2017-09-19 Giesecke & Devrient Mobile Security America, Inc. Convertible data carrier cradle for electronic mobile device
US11037042B2 (en) 2016-12-29 2021-06-15 Samsung Electronics Co., Ltd. Semiconductor integrated circuit cards and communication systems including the same
KR20180077727A (ko) 2016-12-29 2018-07-09 삼성전자주식회사 반도체 집적 회로 카드 및 이를 포함하는 통신 시스템
KR20210028534A (ko) * 2019-09-04 2021-03-12 삼성전자주식회사 전자 장치 및 전자 장치의 인증 방법
WO2024107233A1 (en) * 2022-11-18 2024-05-23 Osom Products, Inc. Portable memory device configured for host device to manage access to digital assets

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5608778A (en) * 1994-09-22 1997-03-04 Lucent Technologies Inc. Cellular telephone as an authenticated transaction controller
FI101031B (fi) * 1995-05-12 1998-03-31 Nokia Telecommunications Oy Tilaajalaitteen käyttöoikeuden tarkistus
US5909491A (en) * 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
AUPP411098A0 (en) * 1998-06-15 1998-07-09 Newcom Technologies Pty Ltd Communication method and apparatus improvements
US6606491B1 (en) * 1998-06-26 2003-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Subscriber validation method in cellular communication system
US6397333B1 (en) * 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
JP2001169359A (ja) * 1999-12-13 2001-06-22 Dainippon Printing Co Ltd モバイル端末および携帯電話で使用されるidスマートカード認証システムと認証・管理文書の発行方法およびsimとidスマートカードのセット。
GB2373679B (en) 2001-03-22 2004-04-07 Ericsson Telefon Ab L M Mobile communications device
US7676430B2 (en) * 2001-05-09 2010-03-09 Lenovo (Singapore) Ptd. Ltd. System and method for installing a remote credit card authorization on a system with a TCPA complaint chipset
US20030004876A1 (en) * 2001-06-29 2003-01-02 David Jacobson Mobile terminal incorporated with a credit card
TWM249143U (en) * 2002-01-08 2004-11-01 Carry Computer Eng Co Ltd Signal adaptor of embedded memory card
PT1488653E (pt) 2002-03-26 2010-12-31 Nokia Corp Aparelho, método e sistema de autenticação
US8108455B2 (en) * 2002-10-31 2012-01-31 Oracle America, Inc. Mobile agents in peer-to-peer networks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2005041605A1 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102009018222A1 (de) 2009-04-21 2010-10-28 Giesecke & Devrient Gmbh Schreibzugriff auf einen portablen Datenträger
WO2013135091A1 (zh) * 2012-03-15 2013-09-19 华为终端有限公司 一种激活移动终端中的InSIM芯片的方法及移动终端

Also Published As

Publication number Publication date
KR20060093112A (ko) 2006-08-23
BR0318544A (pt) 2006-10-10
DE60323409D1 (de) 2008-10-16
JP2007515831A (ja) 2007-06-14
US7734279B2 (en) 2010-06-08
AU2003276103A1 (en) 2005-05-11
WO2005041605A1 (en) 2005-05-06
KR101025803B1 (ko) 2011-04-04
CN1860818A (zh) 2006-11-08
ATE407536T1 (de) 2008-09-15
ES2314298T3 (es) 2009-03-16
CN100459786C (zh) 2009-02-04
JP4629579B2 (ja) 2011-02-09
US20070054655A1 (en) 2007-03-08
EP1673958B1 (de) 2008-09-03

Similar Documents

Publication Publication Date Title
EP1673958B1 (de) Verfahren und system zur betriebsmittelsteuerung über ein mobiles endgerät, diesbezügliches netzwerk und computerprogrammprodukt dafür
KR101959492B1 (ko) 모바일 디바이스에서의 사용자 인증 및 인간 의도 검증을 위한 방법 및 장치
JP4524059B2 (ja) 無線通信網において安全なデータ転送を実行する方法と装置
EP2341464B1 (de) Verfahren, System und Chipkartenleser zur Verwaltung des Zugriffs auf eine Chipkarte
US7860486B2 (en) Key revocation in a mobile device
US8584200B2 (en) Multiple time outs for applications in a mobile device
EP1145096B1 (de) Mobiltelefon auto-pc-logon
US8295484B2 (en) System and method for securing data from a remote input device
ES2241367T3 (es) Acceso a un ordenador servidor.
RU2411670C2 (ru) Способ создания и проверки подлинности электронной подписи
EP1102157B1 (de) Methode und Verfahren zum sicheren Anmelden in einem Telekommunikationssystem
US20050188219A1 (en) Method and a system for communication between a terminal and at least one communication equipment
JP2008538668A (ja) 移動体端末装置に収容されたsimカードに接続する方法および接続装置
US20140052992A1 (en) Response to Queries by Means of the Communication Terminal of a User
EP2234423A1 (de) Sichere Identifizierung über Kommunikationsnetzwerke
EP1971103A1 (de) Drahtlose Kommunikationen
CN114386111A (zh) 一种芯片电路及访问控制方法
KR20100136294A (ko) 생체 인식과 연동하는 씨드 조합 방식의 오티피 출력 방법 및 시스템과 이를 위한 기록매체

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060302

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20070322

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 60323409

Country of ref document: DE

Date of ref document: 20081016

Kind code of ref document: P

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: BOVARD AG PATENTANWAELTE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

NLV1 Nl: lapsed or annulled due to failure to fulfill the requirements of art. 29p and 29m of the patents act
REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2314298

Country of ref document: ES

Kind code of ref document: T3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20081203

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20081031

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20090203

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

26N No opposition filed

Effective date: 20090604

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20081014

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20081203

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20090304

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20081014

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20080903

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20081204

REG Reference to a national code

Ref country code: CH

Ref legal event code: PFA

Owner name: TELECOM ITALIA S.P.A.

Free format text: TELECOM ITALIA S.P.A.#PIAZZA DEGLI AFFARI 2#20123 MILANO (IT) -TRANSFER TO- TELECOM ITALIA S.P.A.#PIAZZA DEGLI AFFARI 2#20123 MILANO (IT)

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 13

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 14

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 15

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 16

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FI

Payment date: 20191029

Year of fee payment: 17

Ref country code: DE

Payment date: 20191029

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20191104

Year of fee payment: 17

Ref country code: IT

Payment date: 20191023

Year of fee payment: 17

Ref country code: FR

Payment date: 20191025

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: CH

Payment date: 20191104

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20191028

Year of fee payment: 17

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 60323409

Country of ref document: DE

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

Ref country code: FI

Ref legal event code: MAE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20201014

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210501

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

Ref country code: FI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201014

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201014

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201014

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20220127

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201015